Fedora Networking :: Mapping Windows Users On Unix Users

Sep 29, 2010

Samba up and running on my pc. pc runs FC12 with kde. A laptop has win vista. The pc can access the shares on the laptop but the laptop has authentication issues to access the pc. Note that windows doesnt enforce authentication forincoming network connections.Using the system-config-samba util i tried to map a windows user to the unix user "feduser". The laptop (named LAPPY) has a user (lapuser) which has on windows no password.What should I tell samba config what the windows username should be? lapuser or LAPPYlapuser doesnt work because when accessing the pc via the laptop, the authentication fails. The only auth that is successful is when choosing the same winusername as the unix username.

Secondary, id like to setup the laptop so that the user doesnt have to provide a name and password, or at least not more then once in the lifetime of the laptop. Note that you cant provide an empty password to system-config-samba. How is that possible?

Strange but not really on issue imho:the samba - KDE control module(kcmshall4) (and the smb.conf) shows 2 shares: the homedirs and the data dir the samba server configurator (system-config-samba) shows only the datadir.

View 3 Replies


ADVERTISEMENT

Fedora :: Mapping Remote Users To Local Users In SSH?

Jun 7, 2010

Is it possible to map a remote user to a local user in SSH? The object is to avoid using $ssh user@server and instead just do $ssh server instead.

View 4 Replies View Related

Software :: Mapping Linux Users With Widows Users Using Samba

Jul 11, 2009

I work as an system administrator for AIX and Linux servers. We have an FTP server running in Linux which has shared folders to Windows domain using Samba. The new requirement is to map users created to Linux machine to Windows users in such a way that, when a user logins into Windows machine with an ID say "X123" in domain "TEST", his access control to the samba shares should reflect based on the same user ID created in Linux machine.(FYI. Both the Windows and LINUX machines are in same network and domain). Please let me know the step by step procedure to configure Linux machine (smb.conf entries or any new file to be created for user mapping) to identify Windows user Login and provide access restrictions accordingly.

View 1 Replies View Related

Ubuntu Servers :: Add Windows & Mac Users As Samba Users?

Nov 23, 2010

If I want to add Windows & Mac users as Samba users, must I first add them all as Ubuntu users? If so, since none of the other users will actually be working on the Ubuntu Server, how do I disable the other non-admin users on the Ubuntu Server login screen. I am using Webmin to administer some server settings, and command line for others.

View 3 Replies View Related

CentOS 5 :: Mapping Directories To Users?

May 6, 2009

Problem: I need to map directories to a user's home directory when they log in.

For example, I need to map /school/homework/ to user "steve" in his home directory when he logs in. I'm guessing I could use a logon script, but I can't figure out what command I should be putting in the script. I've been searching for hours through man pages and googled it a ton and can't find anything on it.

View 3 Replies View Related

Ubuntu Networking :: DHCP Only For Authenticated Users(AD Users)?

Apr 4, 2011

i have a Domain Cotroller installed on Windows & DHCP Server installed on Ubuntu. i want to give access only authenticated Users(Active Directory Users) can get IP from DHCP. No one else canis there any option available here in DHCP ???

View 2 Replies View Related

Red Hat / Fedora :: History Of All Sudo Users And All Root Users In F13?

Jan 18, 2011

How can i see history of all sudo users and all root users in fedora 13 ? history command only shows one users history ?

View 5 Replies View Related

Server :: Export Unix Users To Mysql?

Jun 15, 2010

Anyway i have a very old Mandrake server where a previous owner hosted mailboxes on. This server is getting very slow and does alot of e-mail related tasks like:popsmtpmxIt runs on sendmail (which is also very outdated...) and it doesnt seem to respond to its config files. And the whole smtp and mx thing leaves us with some really weird mail problems...So i want to implement it in our current mail setup in which i have it all on seperate servers:2 smtp server (dns roundrobbing) (postfix)4 mx servers (1 etrn) (postfix)1 webmail server (v-webmail) (just apache and connects to the pop/imap server)And 1 pop/imap server (postfix, dovecot)I also want to implement smtp authentication because of all the mobile clients i have to host... This is where it gets tricky.

I want to export the unix user table of the old mandrake server and import that into a mysql database. This database will be used to authenticate the smtp users.I also want the export of the unix users to import it to the other pop/imap server so users can logon to that server instead of the crappy Mandrake server.I would expect that the export from unux users to mysql (including passwords) is the hardest part. I googled it, but some of the stuff i found didnt seem to be very reliable, so thats where you guys kick in :-). So is this possible? If so, how can i do it?I know i should go with some kind of ldap situation but that seems a way bigger hassle then this setup.

View 1 Replies View Related

Ubuntu Servers :: Postfix Sender Spoofing - Implement Some Address Mapping To Users?

Feb 8, 2010

I've set up an email server as per this howto: [url]

In a nutshell, it uses a combinatio of postfix, dovecot, amavis (ClamAV and SpamAssisan) and mysql.

However, with this setup, authenticated users are able to spoof outgoing message by simple changing the "from" tag.

Does anyone have any ideas on how I could implement some address mapping to users?

In this setup, postfix users are NOT system users, by are stored in the database.

View 1 Replies View Related

Ubuntu Servers :: Export Normal Unix Users To Ldap User?

Jul 1, 2010

how to export normal unix user to ldap I've unbuntu ldap server with some local users. I want to export all my local users to ldap database as a ldap users. Or if there is any configuration so that when ever a normal user is created then automatically an ldap user with the same name as the normal user will be created

View 5 Replies View Related

CentOS 5 Server :: Samba 3.0.33-3.29.el5_5 + Winbind: Cannot Use UNIX Groups As Valid Users For Shares

Sep 11, 2010

I have setup a Centos5.5 VMWare guest with Samba and Winbind for Active Directory integration, using GUI tools. Authentication works flawlessly, with automatic home directory creation. What I want to achieve now is using local UNIX groups to controll access to shared folders, to avoid bothering AD administrators with groups management. This is my smb.conf global section:

workgroup = COGITANS
password server = domainserver.hq.cogitans.it
realm = HQ.COGITANS.IT
security = ads

[code]....

'finance' is a local UNIX group where I added user 'COGITANSalberto' (I also tried with 'alberto') as a secondary group (primary group is 'domain users' and it cannot be changed). I am sure the user is added, because it is listed in 'getent group'. If I specify user COGITANSalberto in valid users it works, i.e. only that use can access the share, the others get a NT_STATUS_ACCESS_DENIED error. But if I use +finance, access is denied to everybody, and this is the log:

[2010/09/11 14:12:37, 10] smbd/share_access.c:user_ok_token(211)
User COGITANSalberto not in 'valid users'
[2010/09/11 14:12:37, 2] smbd/service.c:make_connection_snum(617)
user 'COGITANSalberto' (from session setup) not permitted to access this share (finance)

[code]....

It seems like winbind cannot recognize finance as a local group. For the same reason, I guess, 'force group = finance' does not work either (files are created with 'domain users' group ownership). My /etc/nsswitch.conf:

passwd: files winbind
shadow: files winbind
group: files winbind

Grants and ownership on the '/repositories/shared/finance' folder are

root:domain users with permissions 775

View 2 Replies View Related

Ubuntu Networking :: Connect With Other Windows Users In A Local Network?

Jul 16, 2011

I have installed ubuntu 11.04 recently.. how can i connect ubuntu with other windows users in a local network...

View 1 Replies View Related

Ubuntu Networking :: Samba Shares Used In Windows DFS Not Accessible To Remote Users

Feb 7, 2010

We have an existing Windows 2000 network that I am trying to add an Ubuntu 8.04 server to. I have put links into the windows domain DFS to the linux machine's samba shares.

The shares work fine for local users that are physically on the same network (192.168.0.X). Remote users from other offices or dialing in with a vpn client can not access the these particular folders off the DFS. However, they can map them directly from the ubuntu server.

View 5 Replies View Related

Networking :: Windows 7 Users Can't Connect To Samba Server After Dhcp Config

Jun 27, 2011

I have an ubuntu 11,04 samba domain server, I want to also configure this machine to work as a dhcp server, however this have give me some issues with te windows 7 workstations, my guest is that it have something to do with the iptables because those station do join the samba domain went both server and workstation are conected to a router.

This is the script I use at boot

Code:

#FOR SHARED INTERNET
/sbin/iptables -P FORWARD ACCEPT
/sbin/iptables --table nat -A POSTROUTING -o eth2 -j MASQUERADE

[code]....

I haven't test it with windows xp station but I have use the same code in the past with no problems, and since this is my first time joining windows 7 station i belive there must be some other port that need fowarding.

View 3 Replies View Related

Ubuntu Servers :: Mapping UNIX Groups To Windows Groups?

Oct 12, 2010

I am currently trying to set up a Samba domain server. In the Samba-HOWTO-Collection I found an
example file.(Point 3.3.3.1) In the explanations of the example below, the author says I need to map UNIX Groups to NT Groups. He writes a shell-script of how one could do it, but when I copy it and then execute it, I get the error:

Bad option: rid=512
Bad option: rid=513
Bad option: rid=514

The other groups do get mapped, just the Domain Admins, Domain Users and Domain Guests dont. This is the shell from the HOWTO:

#!/bin/bash
#### Shell-Skript f ̈r sp ̈tere Verwendung aufbewahren
net groupmap modify ntgroup="Domain Admins" unixgroup=ntadmins rid=512
net groupmap modify ntgroup="Domain Users" unixgroup=users rid=513
net groupmap modify ntgroup="Domain Guests" unixgroup=nobody rid=514

[Code]...

View 2 Replies View Related

General :: Created Users In Pureftpd And The Users Are Stored In Mysql Database?

Dec 19, 2010

How to created users in pureftpd and the users are stored in mysql database. I tried when i try to connect i got like this error authentication failed error

View 1 Replies View Related

Server :: Script To Add A Secondary Group To All Users Except System Default Users?

Jun 28, 2009

script which can add a secondary group to all existing users except system users in linux.

View 5 Replies View Related

SUSE / Novell :: 2 Users Acces 1 Folder In 1 Users Mailbox?

Jun 24, 2009

Is it possible to have a folder on user A's GroupWise mailbox that user B can access with as much permisions as user A but user B cannot access the rest of user A's mail?

View 2 Replies View Related

Ubuntu Networking :: Can't Login Windows Domain When The Users Has Is Password A Few Days To Expire

Oct 25, 2010

When i try to login with AD credentials on Ubuntu 10.10 and the user has is password almost expire, the gdm hang and display the message "your password will expire in ... days"

If i login with any other user without that restriction, it works flawless. does anyone know what configuration file i need to change to bypass that problem.

View 2 Replies View Related

Networking :: Configure Squid Users To Authenticate Against Windows 2003 Active Directory?

Feb 5, 2010

I have running on RHL enterprise 4. I want to configure squid users to authenticate against windows 2003 active directory. How do I go about from scratch

View 1 Replies View Related

Ubuntu :: How To Map Domain Users To Local Users Group

May 27, 2011

how to map all domain users form group Domain Users to local group users (and maybe some more)? Im using Ubuntu 10.04 x32. Its connected to my domain using Samba and Winbind, I can login using my domain credentials, automatically map user folder form DFS server, but I think that domain users have too much priviledges in the system and want to restrict them as much as possible

View 2 Replies View Related

General :: Only Limited Users Should Login In NIS (not All Nis Users) RHEL 5.4?

Aug 1, 2011

i have a NIS master server and 4 NIS clients. out of 4 nis clients two are acting as login servers ie users will login and do all their stuffs and the remaining two are application servers. But sometimes users login into applications servers and started doing all their developer's job. i want to allow only a limited number of users tointo this application users not all the users who are all part of the nis domain.all the systems are running RHEL 5.4 on hp's proliant x86_64 based servers. Please advice me how should i proceed? enabling ip tables is not possible in my environment.

View 1 Replies View Related

General :: Vsftp - Some Users See Files - Some Don't - But All Users Are In Same Group

Jan 18, 2010

When I have different people log into our ftp and browse to the same folder, some people see the files inside, some don't. all the user accounts are in the same group, which has permission to this folder. but the one user who can see the files is the owner. how can i fix it so everyone in that group who's the owner of the folder can see the files?

View 10 Replies View Related

Security :: Sudo For Users But Only +r On Other /home/users Ubuntu 10.04 ?

Nov 1, 2010

We are trying to set up a classroom training environment where our SIG can hold classes for prospective converts from Microsoft/Mac. The ten machines will have /home/student01..10 and /home/linsig01..10 as users. We want /home/student01 to be able to explore and sudo so they can learn to administer their personal machines at home. We don't want them to be able to modify (sudo) /home/linsig01. I've seen the tutorial on Access Control Lists but I'd like other input so we get it right the first time.

View 3 Replies View Related

OpenSUSE :: 'users' Is The Default Group For New Users?

Sep 4, 2011

In other Linux distros I've used, new users are assigned to their own group (i.e. user 'joe', group 'joe') by default. To my surprise, when I create new users with my openSUSE 11.4, they are all assigned to the 'users' shared group by default.To test this, I created a new user called 'friends'. From my terminal, I can see how the new user files look like:

joe@linux:~> ls -l /home/friends/
total 40
drwxr-xr-x 2 friends users 4096 Sep 3 11:37 bin

[code]...

View 9 Replies View Related

General :: Keep Users From Accessing Other Users Files?

Oct 1, 2009

Because I was browsing around in KDE and found out that I can view other users files and they can view mine.

View 1 Replies View Related

Server :: All Users SSH - YES - All Users Console - NO

May 18, 2010

I have inherited a RedHat 5.4 server that is having an odd issue. Root and all of the user accounts can log in via SSH. Not a single account can log in via the console (sitting in front of the server). If I bring it up in single user made, I can log in with root all day long.

I want to say that this has something to do with PAM, but this is when I play my "Noob" card. Could anyone possibly steer me in the right direction to figure out what is going on?

View 2 Replies View Related

Fedora Networking :: Block Certain Sites For Exception IP List Users?

Nov 3, 2009

I have FC-4 with Squid and Dansguardian. Internet Users in my organisation are configured to use proxy with 8080 in browser IE. There's no issue with Users as DG working perfect for them. We have Business Development Team, as they need to do most of the research over internet, their IP's are included into "Exception IP List" in Dansguardian. Obviously these people will be excepted from all banned sites, BD Team able to do chat, play games and do social networking and other stuff over the net, which results in more bandwidth consumption and breaking office policies.

I have tried to implement SQUID ACL's to block few sites like " meebo.com, orkut.com,facebook.com etc" but SQUID acl's not coming into picture. any one who successfully blocked chat, banned sites and social networking in DG with my case.

View 1 Replies View Related

Fedora Networking :: Control Console USERS Network Access - F11

Dec 30, 2009

I have several local users on a F11 box. I want to keep one of those users from getting to the network. I could upgrade this machine to F12, if it offers a better solution.

View 1 Replies View Related

General :: Unable To Neither Add New Users Using Command Useradd Nor Delete Existing Users Using Command Userdel

Jun 30, 2010

Im not getting able to neither add new users using command useradd nor delete existing users using command userdel. And even Im not getting able to login into any existing users except root. It was ok before. Im having this problem very recently on my linux server. Im using RHEL5.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved